Rancher Server and Agent run as root user

Rancher server v2.7.7 deployed on Kubernetes runs as root user which is against the Restricted pod security standards applied on our cluster. This appears to be a serious security issue for our clusters. Is it possible to deploy Rancher not in privileged mode? Otherwise, what is the reason that Rancher needs to run as root?